Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2997-1

10th June, 2016

linux-ti-omap4 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux-ti-omap4 - Linux kernel for OMAP4

Details

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1482-omap4 3.2.0-1482.109

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-1583, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3955, CVE-2016-4485, CVE-2016-4486

...













๐Ÿ“Œ USN-2886-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3021-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3050-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3072-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3097-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3126-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3167-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3072-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-2886-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3021-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3050-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3097-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3126-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3167-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-3187-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 39.29 Punkte

๐Ÿ“Œ USN-2840-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-2911-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-2928-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3082-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3104-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3144-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3150-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3159-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-2840-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-2911-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-2928-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3082-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3104-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3144-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3150-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ USN-3159-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 34.45 Punkte

๐Ÿ“Œ Linux Kernel 2.6.18 OMAP4 Bridge Networking Interface denial of service


๐Ÿ“ˆ 28.79 Punkte

matomo